EP2949103B1 - Fourniture d'un justificatif d'identité de compte chiffré d'un premier dispositif à un second dispositif - Google Patents

Fourniture d'un justificatif d'identité de compte chiffré d'un premier dispositif à un second dispositif Download PDF

Info

Publication number
EP2949103B1
EP2949103B1 EP14723515.4A EP14723515A EP2949103B1 EP 2949103 B1 EP2949103 B1 EP 2949103B1 EP 14723515 A EP14723515 A EP 14723515A EP 2949103 B1 EP2949103 B1 EP 2949103B1
Authority
EP
European Patent Office
Prior art keywords
master key
share
account credential
account
credential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Not-in-force
Application number
EP14723515.4A
Other languages
German (de)
English (en)
Other versions
EP2949103A2 (fr
Inventor
Cameron A. Mcdonald
Matthew C. DUGGAN
Craig M. Brown
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of EP2949103A2 publication Critical patent/EP2949103A2/fr
Application granted granted Critical
Publication of EP2949103B1 publication Critical patent/EP2949103B1/fr
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the present invention relates to an apparatus and method to provide an encrypted account credential from a first device to a second device.
  • Users of computing devices typically have many different accounts for accessing online services and applications. These accounts typically require account credentials, such as, a username and a password. For security reasons, users are recommended to use different usernames and different passwords for different accounts. Therefore, it is quite common for a user to have many unique usernames and passwords.
  • users are accessing these accounts from a wide range of different computing devices (e.g., both mobile devices and non-mobile devices).
  • these different computing devices may include: home computers, work computers, mobile phones, mobile devices, tablets, etc. Therefore, users need to have access to their account credentials at different locations with different devices.
  • aspects of the invention may relate to an apparatus, system, and method to provide an encrypted account credential from a first device to a second device.
  • the second device may receive a first share of a master key and the encrypted account credential from the first device.
  • the second device may reconstruct the master key with the first share of the master key and a second share of the master key stored at the second device.
  • the second device may decrypt the encrypted account credential with the reconstructed master key. Based upon the decrypted account credential, the second device may be enabled to access an account based upon the decrypted account credential.
  • FIG. 1 is a diagram of a system 100 in which embodiments of the invention may be practiced.
  • system 100 illustrates embodiments of the invention related to methods and apparatuses that allow an encrypted account credential 114 to be provided from a first device 102 to a second device 104 such that the second device 104 may be enabled to access an account based upon the decrypted account credential.
  • the second device 104 may receive a first share 116 of a master key and an encrypted account credential 114 from the first device 102.
  • the second device 104 may reconstruct the master key 180 with the first share 116 of the master key received from the first device 102 and a second share 144 of the master key stored at the second device 104.
  • the second device 104 may then decrypt the encrypted account credential 114 with the reconstructed master key 180 to create a decrypted account credential 182.
  • the second device 104 may then enable access to an account for a user based upon the decrypted account credential 182.
  • first device 102 may include a processor 110, a memory 112, a display device 120, a user interface 122, an interface (I/F) 124, and sensors 126.
  • second device 104 may include a processor 140, a memory 142, a display device 150, a user interface 152, an interface ( I /F) 154, and sensors 156.
  • Processors 110 and 140 of first and second devices 102 and 104 may be configured to execute operations to be hereinafter described.
  • Memories 112 and 142 may store operations, applications, programs, routines, etc., to aid implementing these operations and functions.
  • First and second devices 102 and 104 may include common device features such as display devices 120 and 150, user interfaces 122 and 152 (e.g., a keyboard, a keypad, a touch screen input, etc.), communication interfaces 124 and 154, and sensors 126 and 156.
  • user interfaces 122 and 152 e.g., a keyboard, a keypad, a touch screen input, etc.
  • communication interfaces 124 and 154 e.g., a keyboard, a keypad, a touch screen input, etc.
  • sensors 126 and 156 e.g., a sensor 126 and 156.
  • first and second devices 102 and 104 may be mobile devices, non-mobile devices, wired devices, wireless devices, or any type of computing device.
  • first and second devices 102 and 104 may be any type of computing device, such as: personal computers, desktop computers, laptop computers, mobile computers, mobile devices, wireless devices, personal digital assistants, wireless phones, cell phones, smart phones, tablets, near field communication (NFC) cards, or any type of mobile or non-mobile computing device.
  • NFC near field communication
  • first device 102 and second device 104 may include any type of interface (I/F) 124 and 154 for communication with one another via a wired or wireless link to communicate information such as the encrypted account credential 114 and the first share 116 of the master key.
  • the I/Fs utilized may he wired or wireless based adapters/modems (e.g., a cable/wire modem or a wireless modem (a transceiver) that includes a wireless receiver and transmitter) to receive and transmit data through a link.
  • WiFi I/Fs, cellular phone I/Fs, USB I/Fs, or any type of I/F structure may he utilized. It should be appreciated that any rype of I/F structure may be utilized.
  • second device 104 may include I/Fs to communicate with networks 170 (e.g., the Internet) to enable access to an account for a user based on the decrypted account credential 182 for a user such as a bank account from a bank website 172, a store account from an on-line store website 174, a medical account 176 through a medical website, etc.
  • networks 170 e.g., the Internet
  • first device 102 and second device 104 may include sensors 126 and 156. These sensors 126,156 may be utilized to unlock the devices. These sensors 126,156 may include proximity sensors, motion sensors, accelerometer sensors, position sensors, location sensors, pressure sensors, microphones, cameras, sound sensors, light sensors, etc. Various examples will be hereinafter provided.
  • Embodiments of the invention relate to providing an encrypted account credential 114 from a first device 102 to second device 104 such that the second device 104 can utilize the decrypted account credential 182 in order to enable it to access an account (e.g., a bank account from a bank website 172, a store account from an on-line store website 174, a medical account 176 through a medical website, etc.).
  • an account e.g., a bank account from a bank website 172, a store account from an on-line store website 174, a medical account 176 through a medical website, etc.
  • first device 102 may store a number of encrypted account credentials 114 (e.g., encrypted account credential-1 through encrypted account credential-N) in memory 112.
  • an encrypted account credential 114 may be selected by a user of first device 102 for a particular account.
  • Processor 114 of first device 102 may associate a first share 116 of a master key assigned to the encrypted account credential 114 and may command the transmission of the encrypted account credential 114 and the first share 116 via I/F 124 to the second device 104.
  • memory 112 may store multiple encrypted account credentials (1-N) 114 and associated shares 116 for various different accounts.
  • Second device 104 under control of processor 140 may receive the first share 116 of the master key and the encrypted account credential 114 from the first device 102.
  • the second device 104 may reconstruct the master key 180 with the first share 116 of the master key received from the first device 102 and a second share 144 of the master key stored in memory 142 at the second device 104, Based upon the reconstructed master key 180, second device 104 may then decrypt the encrypted account credential 114 with the reconstructed master key 180 such that it has the complete decrypted account credential 182.
  • the decrypted account credential 182 may include the user's username and password.
  • the second device 104 may be enabled to access an account for a user based upon the decrypted account credential 182.
  • a user may be on a website that is requesting a username and a password, based upon the decrypted account credential 182 that includes the username and password, the users may be automatically enabled to access the account (e.g., a bank account from a bank website 172, a store account from an on-line store website 174, a medical account 176 through a medical website, etc.).
  • the decrypted account credential 182 may include the website address as well.
  • FIG. 2 is a flowchart illustrating a process 200 to provide an encrypted account credential from a first device to a second device.
  • a second device 104 receives a first share 116 of a master key and an encrypted account credential 114 from a first device 102.
  • the second device 104 reconstructs the master key 180 with the first share 116 of the master key and a second share 144 of the master key.
  • the second device 104 decrypts the encrypted account credential 114 with the reconstructed master key 180.
  • the second device 104 may then be enabled to access an account for a user based on the decrypted account credential 182, as previously described.
  • an unlocking function may be used at the first device 102 to unlock the first device 102 and to allow it to communicate with the second device 104.
  • a physical action applied to the first device 102 as an unlocking function allows for the transmission of the encrypted account credential 114 and the first share 116 to the second device 104 to enable access to the account for a user through the second device 104.
  • the first device 102 may transmit the encrypted account credential 114 and the first share 116 of the master key to the second device 104.
  • the second device 104 may then: receive the first share 116 of the master key and the encrypted account credential 114; reconstruct the master key 180 with the first share 116 of the master key received from the first device 102 and the second share 144 of the master key stored at the second device 104: decrypt the encrypted account credential 114 with the reconstructed master key 180; and enable access to an account (e.g., bank account 172, on-line store account 174, medical account 176, etc.) for a user based on the decrypted account credential 182.
  • an account e.g., bank account 172, on-line store account 174, medical account 176, etc.
  • the decrypted account credential 182 may include the username 190 and the password 194 that may automatically appear on the website 194 on display device 150 of the second device 104 such that the username and password are automatically entered by the second device 104.
  • the user obtains automatic access to the desired account (e.g., bank account 172, on-line store account 174, medical account 176, etc.) without having to physically enter the username or the password such that the process is very easy for the user as well as very secure.
  • the bank account, on-line store account, medical account are merely examples and that embodiments of the invention relate to obtaining secure access to any type of account.
  • a wide variety of different types of unlocking functions for the first device 102 may be accomplished by a physical action applied to the first device 102 that may sensed by a sensor 126 of the first device 102.
  • the physical action may include shaking 302 the first device 102, rotating 304 the first device 102, or speaking a code name 306 to the first device 104.
  • a motion sensor 126 may be utilized to recognize the shaking 302 unlocking function or the rotating 304 unlocking function.
  • a microphone sensor 126 may be utilized to input the code name 306 spoken by a user as the unblocking function.
  • the code name 306 may be a specific pre-defined code word to unlock the first device 102.
  • unlocking functions may include a user: pressing against the screen of the display of the first device 102 using three fingers; pressing one or more pre-defined buttons (e.g., keyboard buttons or display buttons) on the first device 102; providing a fingerprint or facial picture to enable fingerprint or facial recognition on the first device 102.
  • pre-defined buttons e.g., keyboard buttons or display buttons
  • sensors 126 on the first device may 102 may utilized to recognize these unlocking functions.
  • these types of sensors 126 may include proximity sensors, motion sensors, accelerometer sensors, position sensors, location sensors, pressure sensors, microphones, cameras, sound sensors, light sensors, etc.
  • sensors 156 on the second device 104 may be utilized as well.
  • first device 102 is a wireless device or mobile device (e.g., mobile phone, cell phone, tablet, etc.) and the second device 104 is a wired device or non-mobile device (e.g., a desktop computer at work or at home).
  • first device 102 is a wireless device or mobile device (e.g., mobile phone, cell phone, tablet, etc.) and the second device 104 is a wired device or non-mobile device (e.g., a desktop computer at work or at home).
  • a first device 102 may be brought within a pre-defined physical proximity range of the second device 104.
  • Proximity sensor 126 of first device 102 may detect that the first device 102 is within the pre-defined physical proximity range with the second device 104.
  • a physical shaking action 302 may be applied to first device 102 (e.g., it is shaken by user).
  • the shaking action 302 may be detected by motion sensor 126 of the first device 104.
  • first device 102 may then transmit the encrypted account credential 114 and the first share 116 of the master key to the second device 104.
  • the second device 104 may then: receive the first share 116 of the master key and the encrypted account credential 114; reconstruct the master key 180 with the first share 116 of the master key received from the first device 102 and the second share 144 of the master key stored at the second device 104; decrypt the encrypted account credential 114 with the reconstructed master key 180; and enable access to an account (e.g., bank account 172, on-line store account 174, medical account 176, etc.) for a user based on the decrypted account credential 182.
  • an account e.g., bank account 172, on-line store account 174, medical account 176, etc.
  • the user has his or her username 190 and password 192 automatically transmitted to the second device 104 in a secure manner for authentication.
  • the user does not have to enter their username and password, and may not even know them, and the user can easily utilize the second device 104 to access their account (e.g., bank account 172, on-line store account 174, medical account 176, etc.). This is accomplished in very secure and easy fashion.
  • the first device 102 may be a near field communication (NFC) card that, when brought within range of the second device 104, transmits the encrypted account credential 114 and the first share 116 of the master key to the second device 104.
  • NFC near field communication
  • the user has his or her username and password automatically transmitted to the second device 104 in a secure manner for authentication.
  • Various additional security measures may also be implemented in conjunction with the encrypted account credential 114, such as, the encrypted account credential 114 may further include randomized data.
  • a digital signature may be transmitted with the encrypted account credential 114 to the second device 104 for authenticity and to prevent tampering.
  • the master key may be encrypted with a master password for additional security.
  • a secret sharing scheme of shares of a master key with a physical unlocking function
  • increased security is provided while providing mobility.
  • a user may wish to log onto a website on their home computer [second device 104].
  • the encrypted account credential 114 and the first share 116 of the master key may be stored on a mobile device (e.g., cell phone, tablet, etc.) [first device 102] - instead of being stored on the home computer.
  • Communication between the mobile device 102 and the home computer 104 allows the mobile device 102 to provide the encrypted account credential 114 and the first share 116 of the master key to the home computer 104 and performs an authentication process on the home computer's behalf.
  • the home computer 104 may: receive the first share 116 of the master key and the encrypted account credential 114; reconstruct the master key 180 with the first share 116 of the master key received from the mobile deice 102 and the second share 144 of the master key stored at the second device 104; decrypt the encrypted account credential 114 with the reconstructed master key 180; and enable access to an account (e.g., bank account 172, on-line store account 174, medical account 176, etc.) for a user based on the decrypted account credential 182.
  • an account e.g., bank account 172, on-line store account 174, medical account 176, etc.
  • the decrypted account credential 182 may include the username 190 and the password 194 that may automatically appear on the display device 150 of the home computer 104, as well as being automatically entered by the home computer 104, such that the user obtains automatic access to the desired account on website 194 (e.g., bank account 172, on-line store account 174, medical account 176, etc.) without having to physically enter the username or the password.
  • website 194 e.g., bank account 172, on-line store account 174, medical account 176, etc.
  • This provides a process that is very easy for the user as well as very secure. Further, this adds convenience for users who access multiple computers regularly as they do not have to remember every uaername and password. Additionally, as previously described.
  • a physical interaction with the mobile device 102 may be performed as the "unlocking function" (e.g., shaking 302, rotating 304, code name 306, etc.), before the encrypted account credential 114 is supplied to the home computer 104.
  • the "unlocking function" e.g., shaking 302, rotating 304, code name 306, etc.
  • encrypted account credentials may be distributed to multiple devices such that a user may use multiple devices to easily communicate with other devices in an easy and secure manner to access different accounts.
  • embodiments of the invention may relate to generating and sharing a master key between multiple devices (e.g., first, second, third, etc., devices) using a secret sharing scheme. Each device may contain a "share" of the master key, and a number of the shares can be used simultaneously to recover the entire master key (N of M).
  • a first device 402 includes an encrypted account credential 414 and a first share 416 of the master key.
  • a second device 420 may include a second share 426 of the master key.
  • Communication between the first and second devices 402 and 420 and an account device 430 allows the first and second device 402 and 420 to provide the encrypted account credential 414 and the first share 416 and the second share 426 of the master key to the account device 430.
  • the account device 430 includes the third share 436 of the master key.
  • the account device 430 may: receive the first and second share 416 and 426 of the master key and the encrypted account credential 414; reconstruct the master key 440 with the first share 416 and the second share 426 received from the first and second devices 402 and 420 with the third share 436 of the master key stored at the account device 430; decrypt the encrypted account credential 442 with the reconstructed master key 440; and enable access to an account (e.g., bank account 172, on-line store account 174, medical account 176, etc.) for a user based on the decrypted account credential 442, as previously described.
  • an account e.g., bank account 172, on-line store account 174, medical account 176, etc.
  • the first device may be an NFC-enabled mobile phone 402 storing the encrypted account credential 414 and the first share 416 of the master key.
  • the second device may be a NFC card 420 (e.g., in a person's wallet) corresponding to the NFC-enable mobile phone 402 that stores a second share 426 of the master key.
  • the NFC card 420 and NFC-enabled mobile phone 402 may transmit the encrypted account credential 414 and the first share 416 and the second share 426 of the master key to the account device 430.
  • the account device 430 may: receive the first and second share 416 and 426 of the master key and the encrypted account credential 414; reconstruct the master key 440 with the first share 416 and the second share 426 received from the NFC card 420 and NFC-enabled mobile phone 402 with the third share 436 of the master key stored at the account device 430; decrypt the encrypted account credential 414 with the reconstructed master key 440; and enable access to an account (e.g., bank account 172, on-line store account 174, medical account 176, etc.) for a user based on the decrypted account credential 442.
  • an account e.g., bank account 172, on-line store account 174, medical account 176, etc.
  • unlocking functions can also be used to increase security.
  • a base computer 502 may be used to define a master key 504, an encrypted account credential 506, and the divided shares of the master key 508.
  • the base computer 502 may then transmit the encrypted account credential 522 and the first share 524 of the master key to a first device 520.
  • the base computer 502 may also transmit the second share 534 of the master key to a second device 530.
  • the second device 530 may be the device that will be accessing the account (termed the account device).
  • the account device 530 may initially provide the base computer 502 with the account credentials (e.g., username, password, website address, etc.).
  • the base computer 502 may then generate the master key 504, the encrypted account credential 506, and the divided shares of the master key 508 and may transmit the encrypted account credential 522 and the first share 524 to the first device 520 and the second share 534 to the account device 530.
  • a user by utilizing a first device (e.g., a cell phone) 520 having the encrypted account credential 520 and the first share 524 can have his/her username and password automatically transmitted to the account device 530 (e.g., a home computer) in a secure manner for authentication such that the user does not have to enter their username and password, and may not even remember them, and can easily access the designated account on a website (e.g., bank account 172, on-line store account 174, medical account 176, etc.).
  • a website e.g., bank account 172, on-line store account 174, medical account 176, etc.
  • circuitry of the devices may operate under the control of a program, routine, or the execution of instructions to execute methods or processes in accordance with embodiments of the invention.
  • a program may be implemented in firmware or software (e.g. stored in memory and/or other locations) and may be implemented by processors and/or other circuitry of the devices and the server.
  • processors microprocessor, circuitry, controller, etc.
  • processors refer to any type of logic or circuitry capable of executing logic, commands, instructions, software, firmware, functionality, etc
  • the devices are mobile or wireless devices that they may communicate via one or more wireless communication links through a wireless network that are based on or otherwise support any suitable wireless communication technology.
  • the wireless device and the other devices may associate with a network including a wireless network.
  • the network may comprise a body area network or a personal area network (e.g., an ultra-wideband network).
  • the network may comprise a local area network or a wide area network.
  • a wireless device may support or otherwise use one or more of a variety of wireless communication technologies, protocols, or standards such as. for example, CDMA, TDMA, OFDM, OFDMA, WiMAX, and Wi-Fi.
  • a wireless device may support or otherwise use one or more of a variety of corresponding modulation or multiplexing schemes.
  • a wireless device may thus include appropriate components (e.g., air interfaces) to establish and communicate via one or more wireless communication links using the above or other wireless communication technologies.
  • a device may comprise a wireless transceiver with associated transmitter and receiver components (e.g., a transmitter and a receiver) that may include various components (e.g., signal generators and signal processors) that facilitate communication over a wireless medium.
  • a mobile wireless device may therefore wirelessly communicate with other mobile devices, cell phones, other wired and wireless computers, Internet web-sites, etc.
  • CDMA Code Division Multiple Access
  • TDMA Time division multiple access
  • FDMA Frequency Division Multiple Access
  • OFDMA Orthogonal Frequency-Division Multiple Access
  • SC-FDMA Single Carrier FDMA
  • a CDMA system can implement a radio technology such as Universal Terrestrial Radio Access (UTRA), CDMA2000, etc.
  • UTRA includes Wideband-CDMA (W-CDMA) and other variants of CDMA.
  • CDMA2000 covers Interim Standard (IS)-2000, IS-95 and IS-856 standards.
  • a TDMA system can implement a radio technology such as Global System for Mobile Communications (GSM).
  • GSM Global System for Mobile Communications
  • An OFDMA system can implement a radio technology such as Evolved Universal Terrestrial Radio Access; (Evolved UTRA or E-UTRA), Ultra Mobile Broadband (UMB), Institute of Electrical and Electronics Engineers (IEEE) 802.11 (Wi-Fi), IEEE 802.16 (WiMAX), IEEE 802.20, Flash-OFDM.RTM., etc.
  • Evolved UTRA or E-UTRA Ultra Mobile Broadband
  • IEEE Institute of Electrical and Electronics Engineers
  • Wi-Fi Wi-Fi
  • IEEE 802.16 WiMAX
  • IEEE 802.20 Flash-OFDM.RTM.
  • Flash-OFDM.RTM Flash-OFDM.RTM.
  • Universal Terrestrial Radio Access UTRA
  • E-UTRA Universal Terrestrial Radio Access
  • UMTS Universal Mobile Telecommunication System
  • 3GPP Long Term Evolution (LTE) is an upcoming release of UMTS that uses E-UTRA, which employs OFDMA on the downlink and SC-FDMA on the uplink.
  • UTRA, E-UTRA, UMTS, LTE and GSM are described in documents from an organization named "3rd Generation Partnership Project” (3GPP).
  • CDMA2000 and UMB are described in documents from an organization named “3rd Generation Partnership Project 2" (3GPP2).
  • teachings herein may be incorporated into (e.g., implemented within or performed by) a variety of apparatuses (e.g., devices).
  • a phone e.g., a cellular phone
  • PDA personal data assistant
  • a tablet e.g., a mobile computer, a laptop computer, a tablet
  • an entertainment device e.g., a music or video device
  • a headset e.g., headphones, an earpiece, etc.
  • a medical device e.g., a biometric sensor, a heart rate monitor, a pedometer, an EKG device, etc.
  • a user I/O device e.g., a computer, a wired computer, a fixed computer, a desktop computer, a server, a point-of-sale device, an entertainment device, a set-top box, or any other suitable device.
  • These devices may have different power and data requirements
  • a wireless device may comprise an access device (e.g., a Wi-Fi access point) for a communication system.
  • an access device may provide, for example, connectivity to another network (e.g., a wide area network such as the Internet or a cellular network) via a wired or wireless communication link.
  • the access device may enable another device (e.g., a Wi-Fi station) to access the other network or some other functionality.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine.
  • a processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
  • a software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
  • An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium.
  • the storage medium may be integral to the processor.
  • the processor and the storage medium may reside in an ASIC.
  • the ASIC may reside in a user terminal.
  • the processor and the storage medium may reside as discrete components in a user terminal.
  • the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software as a computer program product, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.
  • Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage media may be any available media that can be accessed by a computer.
  • such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
  • any connection is properly termed a computer-readable medium.
  • the software is transmitted from a web site, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave
  • the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium.
  • Disk and disc includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Claims (15)

  1. Procédé (200) comprenant :
    recevoir (210) à un deuxième dispositif (104) une première part d'une clé principale de chiffrement d'un premier dispositif (102) ;
    recevoir au deuxième dispositif un justificatif d'identité de compte chiffré du premier dispositif ;
    reconstituer (220) la clé principale de chiffrement avec la première part de la clé principale de chiffrement et une deuxième part de la clé principale de chiffrement au deuxième dispositif ;
    déchiffrer (230) le justificatif d'identité de compte chiffré avec la clé principale de chiffrement reconstituée ; et
    valider (240) l'accès à un compte sur la base du justificatif d'identité de compte déchiffré au deuxième dispositif
  2. Procédé selon la revendication 1, comprenant en outre débloquer le premier dispositif et de préférence dans lequel, débloquer le premier dispositif comprend localiser le premier dispositif dans une portée de proximité physique prédéfinie du deuxième dispositif et dans lequel de préférence, débloquer le premier dispositif comprend une action physique appliquée au premier dispositif et en particulier dans lequel, l'action physique appliquée au premier dispositif en combinaison avec le justificatif d'identité de compte chiffré valide l'accès au compte.
  3. Procédé selon la revendication 1, dans lequel, le justificatif d'identité de compte chiffré comprend un nom d'utilisateur et un mot de passe et de préférence dans lequel, le justificatif d'identité de compte chiffré comprend un site Web qui comprend le compte.
  4. Procédé selon la revendication 1, dans lequel, le premier dispositif est un dispositif mobile et de préférence dans lequel, le deuxième dispositif est un dispositif non mobile.
  5. Procédé selon la revendication 1, dans lequel, le premier dispositif est une carte de communication en champ proche, NFC, et de préférence dans lequel, le justificatif d'identité de compte chiffré comprend en outre des données randomisées et comprend de préférence en outre recevoir une signature numérique avec le justificatif d'identité de compte chiffré et en particulier dans lequel, les parts sont distribuées à des dispositifs multiples.
  6. Appareil comprenant :
    un moyen pour recevoir une première part d'une clé principale de chiffrement d'un premier dispositif (102) ;
    un moyen pour recevoir un justificatif d'identité de compte chiffré du premier dispositif;
    un moyen pour reconstituer la clé principale de chiffrement avec la première part de la clé principale de chiffrement et une deuxième part de la clé principale de chiffrement;
    un moyen pour déchiffrer le justificatif d'identité de compte chiffré avec la clé principale de chiffrement reconstituée ; et
    un moyen pour valider l'accès à un compte sur la base du justificatif d'identité de compte déchiffré.
  7. Appareil selon la revendication 6, dans lequel, le justificatif d'identité de compte chiffré comprend un nom d'utilisateur et un nom de passe et de préférence dans lequel, le justificatif d'identité de compte chiffré comprend un site Web qui comprend le compte et de préférence en outre dans lequel, le premier dispositif est un dispositif mobile et plus préférentiellement dans lequel, le premier dispositif est une carte de communication en champ proche, NFC, et en particulier dans lequel, le justificatif d'identité de compte chiffré comprend des données randomisées.
  8. Appareil comprenant :
    un moyen pour communiquer avec un dispositif ;
    un moyen pour transmettre une première part d'une clé principale de chiffrement au dispositif : et
    un moyen pour transmettre un justificatif d'identité de compte chiffré au dispositif, où le dispositif reconstitue la clé principale de chiffrement avec la première part de la clé principale de chiffrement et une deuxième part de la clé principale de chiffrement stockée au dispositif pour déchiffrer le justificatif d'identité de compte chiffré afin de valider l'accès à un compte sur la base du justificatif d'identité de compte déchiffré.
  9. Appareil selon la revendication 8, dans lequel, le justificatif d'identité de compte chiffré comprend un nom d'utilisateur et un mot de passe et de préférence dans lequel, le justificatif d'identité de compte chiffré comprend un site Web qui comprend le compte.
  10. Appareil selon la revendication 8, comprenant en outre un moyen pour débloquer l'appareil afin de permettre la transmission du justificatif d'identité de compte chiffré et la première part et de préférence dans lequel, le moyen pour débloquer l'appareil comprend un moyen détecteur de portée de proximité de telle sorte que lorsque l'appareil est situé dans une portée de proximité physique prédéfinie du dispositif, l'appareil est débloqué et de préférence en outre dans lequel, le moyen pour débloquer l'appareil comprend un moyen détecteur physique de telle sorte que lorsqu'une action physique est appliquée à l'appareil, laquelle est détectée par le moyen détecteur physique, l'appareil est débloqué et plus préférentiellement dans lequel, l'appareil est un dispositif mobile et en particulier dans lequel, l'appareil est une carte de communication en champ proche, NFC.
  11. Procédé mis en oeuvre à un premier dispositif, comprenant :
    transmettre une première part d'une clé principale de chiffrement à un deuxième dispositif ; et
    transmettre un justificatif d'identité de compte chiffré au deuxième dispositif, dans lequel le deuxième dispositif reconstitue la clé principale de chiffrement avec la première part de la clé principale de chiffrement et une deuxième part de la clé principale de chiffrement stockée au deuxième dispositif pour déchiffrer le justificatif d'identité de compte chiffré afin de valider l'accès à un compte sur la base du justificatif d'identité de compte déchiffré.
  12. Procédé selon la revendication 11, dans lequel, le justificatif d'identité de compte chiffré comprend un nom d'utilisateur et un mot de passe et de préférence dans lequel, le justificatif d'identité de compte chiffré comprend un site Web qui comprend le compte.
  13. Procédé selon la revendication 11, comprenant en outre le fait de débloquer le premier dispositif pour permettre la transmission du justificatif d'identité de compte chiffré et la première part et de préférence dans lequel, débloquer le premier dispositif comprend déterminer quand le premier dispositif est situé dans une portée de proximité physique prédéfinie du deuxième dispositif et plus préférentiellement dans lequel, débloquer le premier dispositif comprend détecter quand une action physique est appliquée au premier dispositif.
  14. Procédé selon la revendication 11, dans lequel, le premier dispositif est un dispositif mobile et de préférence dans lequel, le premier dispositif est une carte de communication en champ proche, NFC.
  15. Produit de programme informatique exécuté à un premier dispositif, comprenant :
    un support lisible par ordinateur comprenant du code pour exécuter le procédé selon l'une quelconque des revendications 1 à 5 ou 11 à 14.
EP14723515.4A 2013-01-23 2014-01-17 Fourniture d'un justificatif d'identité de compte chiffré d'un premier dispositif à un second dispositif Not-in-force EP2949103B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/748,376 US9942750B2 (en) 2013-01-23 2013-01-23 Providing an encrypted account credential from a first device to a second device
PCT/US2014/012126 WO2014116528A2 (fr) 2013-01-23 2014-01-17 Fourniture d'un justificatif d'identité de compte chiffré d'un premier dispositif à un second dispositif

Publications (2)

Publication Number Publication Date
EP2949103A2 EP2949103A2 (fr) 2015-12-02
EP2949103B1 true EP2949103B1 (fr) 2016-08-17

Family

ID=50693946

Family Applications (1)

Application Number Title Priority Date Filing Date
EP14723515.4A Not-in-force EP2949103B1 (fr) 2013-01-23 2014-01-17 Fourniture d'un justificatif d'identité de compte chiffré d'un premier dispositif à un second dispositif

Country Status (6)

Country Link
US (1) US9942750B2 (fr)
EP (1) EP2949103B1 (fr)
JP (1) JP2016504693A (fr)
KR (1) KR20150110643A (fr)
CN (1) CN104919778B (fr)
WO (1) WO2014116528A2 (fr)

Families Citing this family (141)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11032259B1 (en) * 2012-09-26 2021-06-08 Pure Storage, Inc. Data protection in a storage system
US10623386B1 (en) * 2012-09-26 2020-04-14 Pure Storage, Inc. Secret sharing data protection in a storage system
US8745415B2 (en) * 2012-09-26 2014-06-03 Pure Storage, Inc. Multi-drive cooperation to generate an encryption key
US9344404B2 (en) * 2013-01-31 2016-05-17 Dell Products L.P. System and method for synchronizing connection credentials
US9038142B2 (en) * 2013-02-05 2015-05-19 Google Inc. Authorization flow initiation using short-term wireless communication
US9858052B2 (en) * 2013-03-21 2018-01-02 Razer (Asia-Pacific) Pte. Ltd. Decentralized operating system
US9565181B2 (en) * 2013-03-28 2017-02-07 Wendell D. Brown Method and apparatus for automated password entry
US20140302819A1 (en) * 2013-04-05 2014-10-09 Microsoft Corporation Techniques for selecting a proximity card of a mobile device for access
US11128448B1 (en) 2013-11-06 2021-09-21 Pure Storage, Inc. Quorum-aware secret sharing
US10263770B2 (en) * 2013-11-06 2019-04-16 Pure Storage, Inc. Data protection in a storage system using external secrets
US9516016B2 (en) 2013-11-11 2016-12-06 Pure Storage, Inc. Storage array password management
US10861090B2 (en) * 2013-11-27 2020-12-08 Apple Inc. Provisioning of credentials on an electronic device using passwords communicated over verified channels
KR101762376B1 (ko) * 2014-01-10 2017-07-27 한국전자통신연구원 모바일 인증 시스템 및 방법
US9276914B2 (en) * 2014-04-15 2016-03-01 Google Inc. Auto-user registration and unlocking of a computing device
TWI544357B (zh) * 2014-08-20 2016-08-01 王基旆 具有單鍵快速安全登錄功能之電腦網路系統
US20160065374A1 (en) * 2014-09-02 2016-03-03 Apple Inc. Method of using one device to unlock another device
US10437981B2 (en) * 2015-01-07 2019-10-08 Htc Corporation Electronic system and device unlock method of the same
SG10201907538SA (en) * 2015-02-17 2019-09-27 Visa Int Service Ass Cloud encryption key broker apparatuses, methods and systems
CN113420281A (zh) * 2015-04-13 2021-09-21 维萨国际服务协会 基于二次装置交互的增强认证
EP3113392A1 (fr) * 2015-06-30 2017-01-04 Thomson Licensing Procédé et appareil pour distribuer un titre accréditif d'accès à des dispositifs multiples utilisant une communication par ultrasons
US10389716B2 (en) 2015-07-29 2019-08-20 RegDOX Solutions Inc. Secure document storage system
WO2017023365A1 (fr) * 2015-07-31 2017-02-09 Good Technology Holdings Limited Gestion d'accès à des ressources
US20170140618A1 (en) * 2015-11-13 2017-05-18 International Business Machines Corporation Wearable computing device
WO2017085545A1 (fr) 2015-11-17 2017-05-26 Idee Limited Systèmes et procédés de sécurité à gestion d'identité pour un accès à des emplacements à accès restreint
US20170201550A1 (en) * 2016-01-10 2017-07-13 Apple Inc. Credential storage across multiple devices
US9749583B1 (en) * 2016-03-31 2017-08-29 Amazon Technologies, Inc. Location based device grouping with voice control
US10271209B2 (en) 2016-06-12 2019-04-23 Apple Inc. Session protocol for backward security between paired devices
US11582215B2 (en) 2016-06-12 2023-02-14 Apple Inc. Modifying security state with secured range detection
US11176237B2 (en) 2016-06-12 2021-11-16 Apple Inc. Modifying security state with secured range detection
US11250118B2 (en) 2016-06-12 2022-02-15 Apple Inc. Remote interaction with a device using secure range detection
US11176238B2 (en) * 2016-07-12 2021-11-16 Hewlett-Packard Development Company, L.P. Credential for a service
FR3063365B1 (fr) * 2017-02-27 2019-04-05 Jacques GASCUEL Systeme d'authentification a cle segmentee
US10824709B2 (en) * 2017-06-04 2020-11-03 Apple Inc. Autofill for application login credentials
US10970385B2 (en) * 2017-06-04 2021-04-06 Apple Inc. Multiple device credential sharing
EP3732599A4 (fr) 2017-12-29 2021-09-01 Idee Limited Connexion unique (sso) à l'aide d'une authentification continue
US11569998B2 (en) * 2018-01-25 2023-01-31 Visa International Service Association Token offline provisioning
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
US11076018B1 (en) * 2018-09-04 2021-07-27 Amazon Technologies, Inc. Account association for voice-enabled devices
CA3115142A1 (fr) 2018-10-02 2020-04-09 Capital One Services, Llc Systemes et procedes pour authentification cryptographique de cartes sans contact
US10733645B2 (en) 2018-10-02 2020-08-04 Capital One Services, Llc Systems and methods for establishing identity for order pick up
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072690A1 (fr) 2018-10-02 2020-04-09 Capital One Services, Llc Systèmes et procédés pour l'authentification cryptographique de cartes sans contact
AU2019351906A1 (en) 2018-10-02 2021-03-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072687A1 (fr) 2018-10-02 2020-04-09 Capital One Services, Llc Systèmes et procédés pour authentification cryptographique de cartes sans contact
JP2022508026A (ja) 2018-10-02 2022-01-19 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー 非接触カードの暗号化認証のためのシステムおよび方法
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
AU2019355878A1 (en) 2018-10-02 2021-02-25 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
JP2022508010A (ja) 2018-10-02 2022-01-19 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー 非接触カードの暗号化認証のためのシステムおよび方法
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
WO2020072474A1 (fr) 2018-10-02 2020-04-09 Capital One Services, Llc Systèmes et procédés d'authentification cryptographique des cartes sans contact
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
US10783519B2 (en) 2018-10-02 2020-09-22 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3113101A1 (fr) 2018-10-02 2020-04-09 Capital One Services, Llc Systemes et procedes d'authentification cryptographique de cartes sans contact
CA3115084A1 (fr) 2018-10-02 2020-04-09 Capital One Services, Llc Systemes et procedes d'authentification cryptographique de cartes sans contact
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10748138B2 (en) 2018-10-02 2020-08-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115252A1 (fr) 2018-10-02 2020-04-09 Capital One Services, Llc Systemes et procedes pour authentification cryptographique de cartes sans contact
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
US11082451B2 (en) 2018-12-31 2021-08-03 Citrix Systems, Inc. Maintaining continuous network service
US11361302B2 (en) 2019-01-11 2022-06-14 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US11245957B2 (en) * 2019-07-02 2022-02-08 Lenovo (Singapore) Pte. Ltd. User profile sharing
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10498401B1 (en) 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) * 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
CN114746913A (zh) 2019-10-02 2022-07-12 第一资本服务有限责任公司 使用非接触式传统磁条数据的客户端设备认证
US10949725B1 (en) * 2019-10-03 2021-03-16 Popl Co. Method and device for sharing social media profile
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
US20220209954A1 (en) * 2020-12-24 2022-06-30 Samsung Electronics Co., Ltd. Electronic device for sharing id and password, method for operating thereof, and server
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11961089B2 (en) 2021-04-20 2024-04-16 Capital One Services, Llc On-demand applications to extend web services
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623546A (en) 1995-06-23 1997-04-22 Motorola, Inc. Encryption method and system for portable data
US6885747B1 (en) * 1997-02-13 2005-04-26 Tec.Sec, Inc. Cryptographic key split combiner
JPH1125051A (ja) 1997-07-09 1999-01-29 Hitachi Ltd 情報システム
US6084968A (en) * 1997-10-29 2000-07-04 Motorola, Inc. Security token and method for wireless applications
US20020062451A1 (en) * 1998-09-01 2002-05-23 Scheidt Edward M. System and method of providing communication security
US6684330B1 (en) * 1998-10-16 2004-01-27 Tecsec, Inc. Cryptographic information and flow control
JP2000276445A (ja) 1999-03-23 2000-10-06 Nec Corp バイオメトリクス識別を用いた認証方法、装置、認証実行機、認証プログラムを記録した記録媒体
US20020071566A1 (en) * 2000-12-11 2002-06-13 Kurn David Michael Computer system employing a split-secret cryptographic key linked to a password-based cryptographic key security scheme
DE60101997T2 (de) * 2001-05-03 2004-12-09 Berner Fachhochschule Hochschule für Technik und Architektur Biel-Bienne, Biel Sicherheitsvorrichtung für On-line Transaktionen
JP2003108525A (ja) 2001-09-28 2003-04-11 K Frontier Inc 通信端末、ダイアルアップ認証方法およびプログラム
EP1383265A1 (fr) 2002-07-16 2004-01-21 Nokia Corporation Procédé de génération de signatures par procuration (proxy)
JP2004151863A (ja) 2002-10-29 2004-05-27 Sony Corp 自動ログインシステム、自動ログイン方法、自動ログインプログラム、及び記憶媒体
CN1947372A (zh) * 2004-04-23 2007-04-11 松下电器产业株式会社 个人信息管理装置、分散密钥存储装置、个人信息管理系统
US20060183462A1 (en) 2005-02-11 2006-08-17 Nokia Corporation Managing an access account using personal area networks and credentials on a mobile device
US7463861B2 (en) 2005-03-07 2008-12-09 Broadcom Corporation Automatic data encryption and access control based on bluetooth device proximity
US20070043950A1 (en) 2005-08-16 2007-02-22 Sony Corporation Target apparatus, certification device, and certification method
JP2007052513A (ja) 2005-08-16 2007-03-01 Sony Corp 対象装置、認証デバイスおよび認証方法
JP2007108833A (ja) 2005-10-11 2007-04-26 Nec Corp 複数パスワード記憶装置及びパスワード管理方法
CN1921395B (zh) 2006-09-19 2010-11-03 北京飞天诚信科技有限公司 提高网络软件安全性的方法
CN100444184C (zh) 2006-11-02 2008-12-17 北京飞天诚信科技有限公司 软件身份认证的方法和系统
US8438382B2 (en) * 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
WO2010095988A1 (fr) 2009-02-18 2010-08-26 Telefonaktiebolaget L M Ericsson (Publ) Authentification d'utilisateur
US8214645B2 (en) 2009-04-08 2012-07-03 Research In Motion Limited Systems, devices, and methods for securely transmitting a security parameter to a computing device
CN101895513A (zh) 2009-05-20 2010-11-24 广州盛华信息技术有限公司 服务网站登录认证系统及实现方法
US8391719B2 (en) 2009-05-22 2013-03-05 Motorola Mobility Llc Method and system for conducting communication between mobile devices
US8260262B2 (en) 2009-06-22 2012-09-04 Mourad Ben Ayed Systems for three factor authentication challenge
CN101719205B (zh) 2009-12-25 2012-05-23 国家广播电影电视总局电影数字节目管理中心 一种数字版权管理方法及系统
US8587547B2 (en) * 2010-11-05 2013-11-19 Apple Inc. Device, method, and graphical user interface for manipulating soft keyboards
CN102202308B (zh) 2011-04-27 2015-04-22 惠州Tcl移动通信有限公司 一种网络接入方法、系统及终端设备
CA2873695C (fr) * 2012-04-01 2019-10-01 Authentify, Inc. Authentification securisee dans un systeme multi-partie
US9455968B1 (en) * 2014-12-19 2016-09-27 Emc Corporation Protection of a secret on a mobile device using a secret-splitting technique with a fixed user share
US10509898B2 (en) * 2015-01-21 2019-12-17 Jim Barney et al. Enhanced security authentication methods, systems and media

Also Published As

Publication number Publication date
EP2949103A2 (fr) 2015-12-02
KR20150110643A (ko) 2015-10-02
US9942750B2 (en) 2018-04-10
WO2014116528A2 (fr) 2014-07-31
CN104919778A (zh) 2015-09-16
JP2016504693A (ja) 2016-02-12
WO2014116528A3 (fr) 2014-09-18
CN104919778B (zh) 2018-05-29
US20140208112A1 (en) 2014-07-24

Similar Documents

Publication Publication Date Title
EP2949103B1 (fr) Fourniture d'un justificatif d'identité de compte chiffré d'un premier dispositif à un second dispositif
US10972290B2 (en) User authentication with self-signed certificate and identity verification
US8908894B2 (en) Devices and methods for transferring data through a human body
US10275581B2 (en) Method and apparatus for sharing content between electronic devices
US10523652B2 (en) Secure identity sharing using a wearable device
CN108959878B (zh) 用户认证系统中采用的方法以及其中包括的信息处理装置
EP3661154B1 (fr) Authentification basée sur des codes codés uniques
KR102544488B1 (ko) 인증을 수행하기 위한 전자 장치 및 방법
JP5660652B2 (ja) アンチショルダーサーフィンの認証方法
US20180039817A1 (en) Method to authenticate or identify a user based upon fingerprint scans
EP2927834A1 (fr) Appareil de traitement d'informations, procédé de traitement d'informations et support d'enregistrement
US9465974B2 (en) Electronic device providing downloading of enrollment finger biometric data via short-range wireless communication
US11308191B2 (en) Short-distance network electronic authentication
US20180035293A1 (en) Authenticating a device utilizing a secure display
US20150016697A1 (en) Finger biometric sensor data synchronization via a cloud computing device and related methods
EP3320648B1 (fr) Authentification de deux utilisateurs
EP3198752B1 (fr) Partage de données utilisant la communication par le corps
EP4199393A1 (fr) Procédé de transmission de données et dispositif électronique
JP6163364B2 (ja) 通信システム

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20150729

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20160225

DAX Request for extension of the european patent (deleted)
GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 822013

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160915

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602014003143

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20160817

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 822013

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160817

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 4

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161117

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161118

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161219

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602014003143

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161117

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20170518

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170131

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170131

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170117

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 5

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20171220

Year of fee payment: 5

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170117

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20171228

Year of fee payment: 5

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20180109

Year of fee payment: 5

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170117

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20140117

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602014003143

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20190117

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190801

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190131

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190117

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160817

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20161217